ID

VAR-201711-0364


CVE

CVE-2017-12303


TITLE

Cisco Web Security Appliance AsyncOS Vulnerabilities related to security checks in software

Trust: 0.8

sources: JVNDB: JVNDB-2017-010469

DESCRIPTION

A vulnerability in the Advanced Malware Protection (AMP) file filtering feature of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to bypass a configured AMP file filtering rule. The file types affected are zipped or archived file types. The vulnerability is due to incorrect and different file hash values when AMP scans the file. An attacker could exploit this vulnerability by sending a crafted email file attachment through the targeted device. An exploit could allow the attacker to bypass a configured AMP file filter. Cisco Bug IDs: CSCvf52943. Cisco Web Security Appliance AsyncOS There is a security check vulnerability in the software. Vendors have confirmed this vulnerability Bug ID CSCvf52943 It is released as.Information may be tampered with. An attacker can exploit this issue to bypass security restrictions and perform unauthorized actions. This may aid in further attacks. The appliance provides SaaS-based access control, real-time network reporting and tracking, and security policy formulation. Cisco AsyncOS Software is an operating system that runs on it

Trust: 1.98

sources: NVD: CVE-2017-12303 // JVNDB: JVNDB-2017-010469 // BID: 101932 // VULHUB: VHN-102812

AFFECTED PRODUCTS

vendor:ciscomodel:asyncosscope:eqversion:10.1.1-235

Trust: 1.6

vendor:ciscomodel:asyncosscope:eqversion:10.1.1-234

Trust: 1.6

vendor:ciscomodel:asyncosscope: - version: -

Trust: 0.8

vendor:ciscomodel:web security appliancescope:eqversion:10.1.1-235

Trust: 0.3

vendor:ciscomodel:web security appliancescope:eqversion:10.1.1-234

Trust: 0.3

vendor:ciscomodel:asyncos softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:advanced malware protectionscope:eqversion:0

Trust: 0.3

sources: BID: 101932 // JVNDB: JVNDB-2017-010469 // CNNVD: CNNVD-201711-676 // NVD: CVE-2017-12303

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-12303
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-12303
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201711-676
value: MEDIUM

Trust: 0.6

VULHUB: VHN-102812
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-12303
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-102812
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-12303
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-102812 // JVNDB: JVNDB-2017-010469 // CNNVD: CNNVD-201711-676 // NVD: CVE-2017-12303

PROBLEMTYPE DATA

problemtype:CWE-358

Trust: 1.9

sources: VULHUB: VHN-102812 // JVNDB: JVNDB-2017-010469 // NVD: CVE-2017-12303

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201711-676

TYPE

security feature problem

Trust: 0.6

sources: CNNVD: CNNVD-201711-676

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-010469

PATCH

title:cisco-sa-20171115-wsaurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-wsa

Trust: 0.8

title:Cisco Web Security Appliance Cisco AsyncOS Software Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=76500

Trust: 0.6

sources: JVNDB: JVNDB-2017-010469 // CNNVD: CNNVD-201711-676

EXTERNAL IDS

db:NVDid:CVE-2017-12303

Trust: 2.8

db:BIDid:101932

Trust: 2.0

db:SECTRACKid:1039828

Trust: 1.7

db:JVNDBid:JVNDB-2017-010469

Trust: 0.8

db:CNNVDid:CNNVD-201711-676

Trust: 0.7

db:VULHUBid:VHN-102812

Trust: 0.1

sources: VULHUB: VHN-102812 // BID: 101932 // JVNDB: JVNDB-2017-010469 // CNNVD: CNNVD-201711-676 // NVD: CVE-2017-12303

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171115-wsa

Trust: 2.0

url:http://www.securityfocus.com/bid/101932

Trust: 1.7

url:http://www.securitytracker.com/id/1039828

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12303

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-12303

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-102812 // BID: 101932 // JVNDB: JVNDB-2017-010469 // CNNVD: CNNVD-201711-676 // NVD: CVE-2017-12303

CREDITS

Cisco

Trust: 0.3

sources: BID: 101932

SOURCES

db:VULHUBid:VHN-102812
db:BIDid:101932
db:JVNDBid:JVNDB-2017-010469
db:CNNVDid:CNNVD-201711-676
db:NVDid:CVE-2017-12303

LAST UPDATE DATE

2024-11-23T22:07:08.686000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-102812date:2019-10-09T00:00:00
db:BIDid:101932date:2017-12-19T22:00:00
db:JVNDBid:JVNDB-2017-010469date:2017-12-15T00:00:00
db:CNNVDid:CNNVD-201711-676date:2019-10-17T00:00:00
db:NVDid:CVE-2017-12303date:2024-11-21T03:09:16.107

SOURCES RELEASE DATE

db:VULHUBid:VHN-102812date:2017-11-16T00:00:00
db:BIDid:101932date:2017-11-15T00:00:00
db:JVNDBid:JVNDB-2017-010469date:2017-12-15T00:00:00
db:CNNVDid:CNNVD-201711-676date:2017-11-21T00:00:00
db:NVDid:CVE-2017-12303date:2017-11-16T07:29:00.430